Pages in the Historical section of this site are provided for historical purposes, they are no longer maintained. Links may not work.

Original release date: September 10, 2003
Last revised: September 12, 2003
Source: CERT/CC

A complete revision history can be found at the end of this file.


Systems Affected

  • Microsoft Windows NT Workstation 4.0
  • Microsoft Windows NT Server 4.0
  • Microsoft Windows NT Server 4.0, Terminal Server Edition
  • Microsoft Windows 2000
  • Microsoft Windows XP
  • Microsoft Windows Server 2003

Overview

Microsoft has published a bulletin describing three vulnerabilities that affect numerous versions of Microsoft Windows. Two of these vulnerabilities are remotely exploitable buffer overflows that may allow an attacker to execute arbitrary code with system privileges. The third vulnerability may allow a remote attacker to cause a denial of service.


I. Description

The Microsoft RPCSS Service is responsible for managing Remote Procedure Call (RPC) messages. There are two buffer overflow vulnerabilities in the RPCSS service, which is enabled by default on many versions of Microsoft Windows. These buffer overflows occur in sections of code that handle DCOM activation messages sent to the RPCSS service.

The CERT/CC is tracking these vulnerabilities as VU#483492 and VU#254236, which correspond to CVE candidates CAN-2003-0715 and CAN-2003-0528, respectively. The buffer overflows discussed in this advisory are different than those discussed in previous advisories.

Microsoft has also published information regarding a denial-of-service vulnerability in the RPCSS service. This vulnerability only affects Microsoft Windows 2000 systems.

The CERT/CC is tracking this vulnerability as VU#326746, which corresponds to CVE candidate CAN-2003-0605. This vulnerability was previously discussed in CA-2003-19.

According to Microsoft, Windows Millennium Edition (ME) has been tested and is not affected by the vulnerabilities listed in MS03-039.

Important Notice Regarding Scanning Tools

There is an important side effect to applying the patch provided by MS03-039. Specifically, application of this patch will cause many scanning tools to incorrectly report that a system patched by MS03-039 is missing the patch provided in MS03-026.

Microsoft has provided a new scanning tool that correctly detects hosts that require either the MS03-026 or MS03-039 patch. To obtain this tool, please read Microsoft Knowledge Base Article 827363.

It is important that all users discontinue the use of scanning tools intended for MS03-026 and obtain an updated tool that detects both MS03-026 and MS03-039. This also applies to sites that use a third-party scanning tool.

II. Impact

By exploiting either of the buffer overflow vulnerabilities, remote attackers may be able to execute arbitrary code with Local System privileges.

By exploiting the denial-of-service vulnerability, remote attackers may be able to disrupt the RPCSS service. This may result in general system instability and require a reboot.

III. Solution

Apply a patch from Microsoft

Microsoft has published Microsoft Security Bulletin MS03-039 to address this vulnerability. For more information, please see

http://www.microsoft.com/technet/security/bulletin/MS03-039.asp

The patches provided in MS03-039 supersede those provided in both MS03-026 and MS01-048.

Block traffic to and from common Microsoft RPC ports

As an interim measure, users can reduce the chance of successful exploitation by blocking traffic to and from well-known Microsoft RPC ports, including

  • Port 135 (tcp/udp)
  • Port 137 (udp)
  • Port 138 (udp)
  • Port 139 (tcp)
  • Port 445 (tcp/udp)
  • Port 593 (tcp)

To prevent compromised hosts from contacting other vulnerable hosts, the CERT/CC recommends that system administrators filter the ports listed above for both incoming and outgoing traffic.

Disable COM Internet Services and RPC over HTTP

COM Internet Services (CIS) is an optional component that allows RPC messages to be tunneled over HTTP ports 80 and 443. As an interim measure, sites that use CIS may wish to disable it as an alternative to blocking traffic to and from ports 80 and 443.

Disable DCOM

Disable DCOM as described in MS03-039 and Microsoft Knowledge Base Article 825750.


This document was written by Jeffrey P. Lanza and is based upon the information in MS03-039.

Copyright 2003 Carnegie Mellon University.

Revision History

Sep 10, 2003:  Initial release
Sep 10, 2003:  Added links to Vulnerability Notes
Sep 12, 2003:  Added scanning tool information to description
Sep 12, 2003:  Updated solution section to include reference to MS01-048
Sep 12, 2003:  Added information about Windows ME to description

  • No labels